Report Overview

  1. Submitted URL

    github.com/ViperJohnGR/ModelVariations/releases/download/v9.5/ModelVariationsV9.5.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 18:21:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/438610022/5382ddb8-04b3-46fb-a2a4-1ad106cdfce5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T182043Z&X-Amz-Expires=300&X-Amz-Signature=7df79a7861787aff95f31fb44a7ad8df40d62f53a04e1b7697e8a818e803610b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=438610022&response-content-disposition=attachment%3B%20filename%3DModelVariationsV9.5.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    300 kB (300011 bytes)

  2. Hash

    471293c88abbe015c9eeeab963622a3d

    8e004f5ae87ae3a303f20ae7fcfe0b994d1116a1

  1. Archive (7)

  2. FilenameMd5File type
    Instructions.htm
    e866aaeae7b7c5ef9e473afc8b17ac68
    HTML document, Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
    ModelVariations.asi
    f984bdec420b0f230ab7c544f8100b7b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ModelVariations.ini
    042d14ae15565fb80343e169d174d410
    ASCII text, with CRLF line terminators
    ModelVariations_Peds.ini
    c2da5b20b97f1b6187732b29d7cfced6
    ASCII text, with CRLF line terminators
    ModelVariations_PedWeapons.ini
    d41d8cd98f00b204e9800998ecf8427e
    ModelVariations_Vehicles.ini
    2226d5e9b80bd2c0b5193e6b3de09023
    ASCII text, with CRLF line terminators
    readme.txt
    b2e9fdd4c6651ef48e2da5b42fcdb7f7
    Unicode text, UTF-8 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ViperJohnGR/ModelVariations/releases/download/v9.5/ModelVariationsV9.5.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/438610022/5382ddb8-04b3-46fb-a2a4-1ad106cdfce5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T182043Z&X-Amz-Expires=300&X-Amz-Signature=7df79a7861787aff95f31fb44a7ad8df40d62f53a04e1b7697e8a818e803610b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=438610022&response-content-disposition=attachment%3B%20filename%3DModelVariationsV9.5.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK300 kB